CN111614684B - Industrial equipment safety terminal authentication system and authentication method - Google Patents

Industrial equipment safety terminal authentication system and authentication method Download PDF

Info

Publication number
CN111614684B
CN111614684B CN202010449403.XA CN202010449403A CN111614684B CN 111614684 B CN111614684 B CN 111614684B CN 202010449403 A CN202010449403 A CN 202010449403A CN 111614684 B CN111614684 B CN 111614684B
Authority
CN
China
Prior art keywords
terminal
self
fingerprint
fingerprint code
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010449403.XA
Other languages
Chinese (zh)
Other versions
CN111614684A (en
Inventor
晏培
胡鹏飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Seatech Beijing Co ltd
Original Assignee
Seatech Beijing Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Seatech Beijing Co ltd filed Critical Seatech Beijing Co ltd
Priority to CN202010449403.XA priority Critical patent/CN111614684B/en
Publication of CN111614684A publication Critical patent/CN111614684A/en
Application granted granted Critical
Publication of CN111614684B publication Critical patent/CN111614684B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Storage Device Security (AREA)
  • Lock And Its Accessories (AREA)

Abstract

The invention discloses an authentication system and an authentication method for a safety terminal of industrial equipment, wherein the safety terminal is connected with a self-service terminal through a standard serial port and is connected with a protection gateway; the safety terminal is used for acquiring hardware information of the self-service terminal, generating a unique terminal fingerprint code for each self-service terminal, encrypting and signing the terminal fingerprint code, and sending the encrypted and signed terminal fingerprint code information to the protection gateway; the protection gateway checks and decrypts the received terminal fingerprint code information, compares the decrypted terminal fingerprint code information with locally preset fingerprint information, allows the self-service terminal to communicate if the comparison is successful, and blocks the self-service terminal from communicating if the comparison is unsuccessful. According to the technical scheme, the safety risk problem of the self-service terminal equipment is fundamentally solved, the unique legality of the self-service terminal is ensured, and the safety terminal is strong in compatibility, convenient to install and capable of being used in a plug-and-play mode.

Description

Industrial equipment safety terminal authentication system and authentication method
Technical Field
The invention relates to the technical field of network security, in particular to an industrial equipment security terminal authentication system and an industrial equipment security terminal authentication method.
Background
At present, a contactless office mode of unattended operation, self-service terminal and self-service payment becomes a trend, various service terminals in various business halls provide more and more convenient, rapid and humanized services, for example, the number of the various service terminals put into operation in various electric power business halls at different levels is more and more, and various network terminal devices are simultaneously developed.
The terminal devices already put into operation have implemented software-level security access and protection on the initial security design of the system, but due to the relatively weak security protection measures and the continuous enhancement of hacker attack means, after various intelligent devices are deployed in business halls in the future on a large scale, a multi-point and widely-distributed system is exposed to network attack risks from a public network or a private network, for example, a hacker steals and replaces hardware components of the terminal devices, or implants trojan programs into the hardware components, and the like, so that the terminal side has security threats to the fund security and personal privacy information of users.
Disclosure of Invention
Aiming at least one of the problems, the invention provides an industrial equipment safety terminal authentication system, which is characterized in that a safety terminal is compatibly installed on self-service terminal equipment, hardware information of the self-service terminal is collected to generate a unique terminal fingerprint code, the unique terminal fingerprint code is encrypted and signed and then sent to a protection gateway to be decrypted and signed, and the communication of the self-service terminal is blocked when the terminal fingerprint code is judged to be not matched with preset fingerprint information by comparison, so that the safety risk problem of the self-service terminal equipment is fundamentally solved, the unique legality of the self-service terminal is ensured, and the safety terminal is strong in compatibility, convenient to install and plug and play.
In order to achieve the aim, the invention provides an industrial equipment safety terminal authentication system which is applied to a self-service terminal and comprises a safety terminal and a protection gateway; the safety terminal is connected with the self-service terminal through a standard serial port and is connected with the protection gateway; the security terminal is used for acquiring hardware information of the self-service terminals, generating a unique terminal fingerprint code for each self-service terminal, encrypting and signing the terminal fingerprint codes, and sending the encrypted and signed terminal fingerprint code information to the protection gateway; the protection gateway checks and decrypts the received terminal fingerprint code information, compares the decrypted terminal fingerprint code information with locally preset fingerprint information, allows the self-service terminal to communicate if the comparison is successful, and blocks the self-service terminal from communicating if the comparison is unsuccessful.
In the foregoing technical solution, preferably, the secure terminal is configured to generate a random number based on a noise source, encrypt the terminal fingerprint code by using the random number as an encryption key, and sign encrypted data by using a national secret certificate.
In the above technical solution, preferably, a private key and a public key are preset in the security terminal and the protection gateway, respectively, the private key and the public key form a key pair, the security terminal encrypts the random number by using the private key, and the protection gateway decrypts the received encrypted random number by using the public key.
In the above technical solution, preferably, a fingerprint white list is preset locally in the protection gateway, where the fingerprint white list includes a terminal fingerprint code generated by the security terminal collecting the hardware information of the self-service terminal in an installation process.
In the above technical solution, preferably, the secure terminal encrypts the terminal fingerprint code by using an SM4 algorithm, and signs the encrypted data by using an SM2 certificate.
The invention also provides an industrial equipment safety terminal authentication method, which is applied to the industrial equipment safety terminal authentication system in any one of the technical schemes and comprises the following steps: acquiring hardware information of the self-service terminal and generating a terminal fingerprint code; encrypting and signing the terminal fingerprint code, and sending the encrypted and signed terminal fingerprint code information to a protection gateway; and the protection gateway decrypts and checks the received terminal fingerprint code information, if the check is successful and the terminal fingerprint code information is successfully matched with the locally preset fingerprint information, the self-service terminal is allowed to communicate, and otherwise, the self-service terminal is blocked from communicating.
In the above technical solution, preferably, the secure terminal encrypts the terminal fingerprint code using a random number based on a noise source as an encryption key, signs the encrypted fingerprint with a certificate private key, encrypts the random number with the private key, and sends the encrypted random number and the encrypted and signed terminal fingerprint code to the protection gateway.
In the foregoing technical solution, preferably, the protection gateway decrypts the random number with a public key adapted to the private key, then verifies the signature, directly blocks communication of the self-service terminal if the signature verification fails, continues to decrypt the terminal fingerprint code information with the random number if the signature verification succeeds, compares the terminal fingerprint code with a locally preset fingerprint white list after decryption, determines whether the terminal fingerprint code matches with fingerprint information in the fingerprint white list, blocks communication of the self-service terminal if the terminal fingerprint code does not match with the fingerprint information in the fingerprint white list, and maintains communication of the self-service terminal if the terminal fingerprint code matches with the fingerprint white list.
In the above technical solution, preferably, the secure terminal encrypts the terminal fingerprint code by using an SM4 algorithm, and signs the encrypted data by using an SM2 certificate.
In the above technical solution, preferably, the security terminal collects a CPU serial number, a hard disk serial number, an IP address, an MAC address, a memory size of the self-service terminal, and hardware information of the security terminal.
Compared with the prior art, the invention has the following beneficial effects: through compatible installation safety terminal on self-service terminal equipment, gather self-service terminal's hardware information and generate unique terminal fingerprint code to send to protection gateway after encryption and signature and decrypt and verify signing, block self-service terminal's communication when the comparison is judged that terminal fingerprint code and preset fingerprint information are unmatched, thereby fundamentally solves self-service terminal equipment's safety risk problem, ensures self-service terminal's only legality, and safety terminal compatibility is strong, easy to assemble, plug-and-play.
Drawings
Fig. 1 is a schematic diagram of a simulated topology structure of an authentication system of an industrial device security terminal according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of an authentication method for a security terminal of an industrial device according to an embodiment of the present invention;
fig. 3 is a schematic diagram of a terminal fingerprint code acquisition process according to an embodiment of the present invention;
fig. 4 is a schematic diagram illustrating an authentication process of a protection gateway according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be obtained by a person skilled in the art without any inventive step based on the embodiments of the present invention, are within the scope of the present invention.
The invention is described in further detail below with reference to the following drawings:
as shown in fig. 1, the industrial equipment security terminal authentication system provided by the present invention is applied to a self-service terminal, and includes a security terminal and a protection gateway; the safety terminal is connected with the self-service terminal through a standard serial port and is connected with the protection gateway; the safety terminal is used for acquiring hardware information of the self-service terminal, generating a unique terminal fingerprint code for each self-service terminal, encrypting and signing the terminal fingerprint code, and sending the encrypted and signed terminal fingerprint code information to the protection gateway; the protection gateway checks and decrypts the received terminal fingerprint code information, compares the decrypted terminal fingerprint code information with locally preset fingerprint information, allows the self-service terminal to communicate if the comparison is successful, and blocks the self-service terminal from communicating if the comparison is unsuccessful.
In the embodiment, the safety terminal is compatibly installed on the self-service terminal equipment, the hardware information of the self-service terminal is collected to generate the unique terminal fingerprint code, the unique terminal fingerprint code is sent to the protection gateway for decryption and signature verification after encryption and signature, and the communication of the self-service terminal is blocked when the terminal fingerprint code is judged to be not matched with the preset fingerprint information through comparison, so that the safety risk problem of the self-service terminal equipment is fundamentally solved, the unique legality of the self-service terminal is ensured, and the safety terminal is strong in compatibility, convenient to install and plug and play.
In the above embodiment, preferably, the secure terminal is configured to generate a random number based on the noise source, encrypt the terminal fingerprint code using the random number as an encryption key, and sign the encrypted data using the cryptographic certificate.
The certificate is issued by a special CA system, a set of security terminal authentication system uses a key pair, after a group of key pairs are generated, a private key is written in and solidified in the security terminal through a hardware interface, and the public key is led into a protection gateway. The security terminal runs a fingerprint acquisition program on the self-service terminal, the program generates a terminal fingerprint code with uniqueness according to a CPU serial number, a hard disk serial number, an IP address, an MAC address, the size of a memory and hardware information of the security terminal on the self-service terminal and provides the terminal fingerprint code to the protection gateway, and the protection gateway adds the terminal fingerprint code into a preset fingerprint white list, so that the risk of accessing an illegal device to a service network or manually modifying a self-service terminal hardware module is fundamentally solved.
Preferably, a hardware random number based on a noise source is used as a secret key, the SM4 algorithm is used for encrypting the terminal fingerprint code, and a national secret SM2 certificate is used for carrying out data signature on the encrypted data, so that the security of the terminal fingerprint code is ensured.
In the foregoing embodiment, preferably, a private key and a public key are preset in the security terminal and the protection gateway, respectively, where the private key and the public key form a key pair, the security terminal encrypts the random number by using the private key, and the protection gateway decrypts the received encrypted random number by using the public key.
In the above embodiment, preferably, the security gateway has a locally preset fingerprint white list, and the security terminal collects hardware information of the self-service terminal in an installation process, so as to generate a terminal fingerprint code, and adds the terminal fingerprint code to the fingerprint white list.
As shown in fig. 2 to 4, the present invention further provides an industrial device security terminal authentication method, which is applied to the industrial device security terminal authentication system in any one of the above embodiments, and includes: acquiring hardware information of the self-service terminal and generating a terminal fingerprint code; encrypting and signing the terminal fingerprint code, and sending the encrypted and signed terminal fingerprint code information to a protection gateway; the protection gateway decrypts and checks the received terminal fingerprint code information, if the check is successful and the terminal fingerprint code information is successfully matched with the locally preset fingerprint information, the self-service terminal is allowed to communicate, and otherwise, the self-service terminal is blocked from communicating.
In the above embodiment, preferably, the secure terminal encrypts the terminal fingerprint code by using a random number based on a noise source as an encryption key, signs the encrypted fingerprint by using a certificate private key, encrypts the random number by using the private key, and sends the encrypted random number and the encrypted and signed terminal fingerprint code to the protection gateway.
In the above embodiment, preferably, the protection gateway decrypts the random number with the public key adapted to the private key, then checks the signature, directly blocks communication of the self-service terminal if the signature check fails, continues to decrypt terminal fingerprint code information with the random number if the signature check succeeds, compares the terminal fingerprint code with a locally preset fingerprint white list after decryption, determines whether the terminal fingerprint code matches with fingerprint information in the fingerprint white list, blocks communication of the self-service terminal if the terminal fingerprint code does not match with the fingerprint information in the fingerprint white list, and maintains communication of the self-service terminal if the terminal fingerprint code matches with the fingerprint information in the fingerprint white list.
The industrial equipment security terminal authentication method provided according to the embodiment specifically includes:
firstly, a safety terminal runs a service program on a self-service terminal to acquire a CPU serial number, a hard disk serial number, an IP address, an MAC address and a memory size of the self-service terminal and hardware information of the safety terminal, and calculates and generates a terminal fingerprint code of the self-service terminal; after the terminal fingerprint code is sent to the security terminal, the security terminal generates a random number based on a noise source, and encrypts the terminal fingerprint code by using the random number as an encryption key;
then, signing the encrypted terminal fingerprint code information by using a certificate private key, encrypting a random number by using the private key, and sending the encrypted random number and the encrypted and signed terminal fingerprint code information to a protection gateway;
after receiving the encrypted random number and the encrypted and signed terminal fingerprint code information, the protection gateway decrypts the random number by using the public key, then verifies and signs the terminal fingerprint code information, if the signature verification fails, the data is falsified or the pseudo self-service terminal is falsely accessed, the protection gateway directly blocks a switch port connected with the self-service terminal, and if the signature verification succeeds, the fingerprint information is continuously decrypted;
and after decryption, comparing the fingerprint information with locally preset fingerprint library information to judge whether the fingerprint information is the fingerprint information in the white list, if so, indicating that the fingerprint information is legal equipment, and if not, indicating that the fingerprint information is illegal access equipment, and at the moment, immediately blocking the switch port accessed by the self-service terminal.
Further, when the terminal fingerprint code information of the self-service terminal is not matched or the signature verification fails, warning information is sent to a corresponding operator or a corresponding business hall, so that the capability of defending security risks is further improved.
The above is only a preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes will occur to those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (7)

1. A safety terminal authentication system for industrial equipment is applied to a self-service terminal and is characterized by comprising a safety terminal and a protection gateway;
the safety terminal is connected with the self-service terminal through a standard serial port and is connected with the protection gateway;
the security terminal is compatibly installed on the self-service terminal, and is used for collecting hardware information of the self-service terminal and generating a unique terminal fingerprint code for each self-service terminal, the security terminal is used for generating a random number based on a noise source, the random number is used as an encryption key to encrypt the terminal fingerprint code, a national password certificate is used for signing encrypted data, and the encrypted and signed terminal fingerprint code information is sent to the protection gateway;
the protection gateway checks and decrypts the received terminal fingerprint code information, compares the decrypted terminal fingerprint code information with locally preset fingerprint information, allows the self-service terminal to communicate if the comparison is successful, and blocks the self-service terminal from communicating if the comparison is unsuccessful;
the hardware information of the self-service terminal collected by the safety terminal comprises a CPU serial number, a hard disk serial number, an IP address, an MAC address, the size of a memory and the hardware information of the safety terminal;
the security terminal and the protection gateway are respectively preset with a private key and a public key, the private key and the public key form a key pair, a set of security terminal authentication system uses one key pair, the private key is written in and solidified in the security terminal through a hardware interface, the public key is led into the protection gateway, the security terminal encrypts the random number by using the private key, and the protection gateway decrypts the received encrypted random number by using the public key.
2. The industrial equipment security terminal authentication system of claim 1, wherein a fingerprint white list is preset locally in the protection gateway, and the fingerprint white list includes a terminal fingerprint code generated by the security terminal collecting hardware information of the self-service terminal in an installation process.
3. The industrial equipment security terminal authentication system as claimed in claim 1, wherein the security terminal encrypts the terminal fingerprint code using SM4 algorithm and signs the encrypted data using SM2 certificate.
4. An industrial equipment security terminal authentication method applied to the industrial equipment security terminal authentication system according to any one of claims 1 to 3, comprising:
collecting a CPU serial number, a hard disk serial number, an IP address, an MAC address, the size of a memory and hardware information of a safety terminal of the self-service terminal, and generating a terminal fingerprint code;
encrypting the terminal fingerprint code by taking a random number based on a noise source as an encryption key, signing the encrypted data by using a national password certificate, and sending the encrypted and signed terminal fingerprint code information to a protection gateway;
and the protection gateway decrypts and checks the received terminal fingerprint code information, if the check of the signature is successful and the terminal fingerprint code information is successfully matched with the locally preset fingerprint information, the self-service terminal is allowed to communicate, and otherwise, the self-service terminal is blocked from communicating.
5. The industrial equipment security terminal authentication method as claimed in claim 4, wherein the security terminal signs the encrypted fingerprint with a certificate private key, encrypts the random number with the private key, and sends the encrypted random number and the encrypted and signed terminal fingerprint code to the protection gateway.
6. The industrial equipment security terminal authentication method according to claim 4, wherein the protection gateway decrypts the random number with a public key adapted to the private key, then checks the signature, directly blocks communication of the self-service terminal if the signature check fails, continues decrypting the terminal fingerprint code information with the random number if the signature check succeeds, compares the terminal fingerprint code with a locally preset fingerprint white list after decryption, judges whether the terminal fingerprint code matches with the fingerprint information in the fingerprint white list, blocks communication of the self-service terminal if the terminal fingerprint code does not match with the fingerprint information in the fingerprint white list, and maintains communication of the self-service terminal if the terminal fingerprint code matches with the fingerprint white list.
7. The industrial equipment security terminal authentication method as claimed in claim 4, wherein the security terminal encrypts the terminal fingerprint code by using SM4 algorithm and signs the encrypted data by using SM2 certificate.
CN202010449403.XA 2020-05-25 2020-05-25 Industrial equipment safety terminal authentication system and authentication method Active CN111614684B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010449403.XA CN111614684B (en) 2020-05-25 2020-05-25 Industrial equipment safety terminal authentication system and authentication method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010449403.XA CN111614684B (en) 2020-05-25 2020-05-25 Industrial equipment safety terminal authentication system and authentication method

Publications (2)

Publication Number Publication Date
CN111614684A CN111614684A (en) 2020-09-01
CN111614684B true CN111614684B (en) 2022-10-21

Family

ID=72204086

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010449403.XA Active CN111614684B (en) 2020-05-25 2020-05-25 Industrial equipment safety terminal authentication system and authentication method

Country Status (1)

Country Link
CN (1) CN111614684B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113572773A (en) * 2021-07-27 2021-10-29 迈普通信技术股份有限公司 Access equipment and terminal access control method
CN113992414A (en) * 2021-10-28 2022-01-28 马上消费金融股份有限公司 Data access method, device and equipment
CN115484053A (en) * 2022-08-02 2022-12-16 国网浙江省电力有限公司桐乡市供电公司 Zero-trust internet of things terminal equipment identity authentication method based on artificial intelligence

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107786550A (en) * 2017-10-17 2018-03-09 中电长城(长沙)信息技术有限公司 A kind of safety communicating method of self-service device, safe communication system and self-service device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR3007167A1 (en) * 2013-06-14 2014-12-19 France Telecom METHOD FOR AUTHENTICATING A TERMINAL BY A GATEWAY OF AN INTERNAL NETWORK PROTECTED BY AN ACCESS SECURITY ENTITY
CN106952096A (en) * 2017-03-03 2017-07-14 中国工商银行股份有限公司 Security certification system, method and the credible identifying device of client of client device

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107786550A (en) * 2017-10-17 2018-03-09 中电长城(长沙)信息技术有限公司 A kind of safety communicating method of self-service device, safe communication system and self-service device

Also Published As

Publication number Publication date
CN111614684A (en) 2020-09-01

Similar Documents

Publication Publication Date Title
CN111614684B (en) Industrial equipment safety terminal authentication system and authentication method
CN102510333B (en) Authorization method and system
CN107733636B (en) Authentication method and authentication system
CN105553666B (en) Intelligent power terminal safety authentication system and method
CN111159684B (en) Safety protection system and method based on browser
CN111614621B (en) Internet of things communication method and system
CN112396735B (en) Internet automobile digital key safety authentication method and device
US11811939B2 (en) Advanced crypto token authentication
CN111224784B (en) Role separation distributed authentication and authorization method based on hardware trusted root
CN111526007B (en) Random number generation method and system
KR20160113248A (en) Device certificate provision apparatus, device certificate provision system, and device certificate provision program
CN111540093A (en) Access control system and control method thereof
CN110650011A (en) Encryption storage method and encryption storage card based on quantum key
CN112565265A (en) Authentication method, authentication system and communication method between terminal devices of Internet of things
CN111583482A (en) Access control system based on two-dimensional code and control method thereof
CN108989038B (en) Identification equipment, system and method for geographic position authentication
CN110572392A (en) Identity authentication method based on HyperLegger network
CN114024672A (en) Safety protection method and system for low-voltage power line carrier communication system
CN112448958A (en) Domain policy issuing method and device, electronic equipment and storage medium
CN103281188A (en) Method and system for backing up private key in electronic signature token
CN108632295B (en) Method for preventing terminal from repeatedly attacking server
KR101326243B1 (en) User authenticaiton method
CN107343276B (en) Method and system for protecting SIM card locking data of terminal
CN114422266A (en) IDaaS system based on dual verification mechanism
CN116633530A (en) Quantum key transmission method, device and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant